加入收藏 | 设为首页 | 会员中心 | 我要投稿 核心网 (https://www.hxwgxz.com/)- 科技、建站、经验、云计算、5G、大数据,站长网!
当前位置: 首页 > 电商 > 正文

Google Chrome 57.0.2987.110 正式版发布

发布时间:2018-12-11 03:19:02 所属栏目:电商 来源:下载之家
导读:谷歌浏览器Chrome Stable稳定版迎来v57正式版第二维护版发布,详细版本号为v57.0.2987.110,上一个正式版发布于3月10日,时隔7天Google又发布了新版Chrome浏览器,本次升级惯例更新了安全修复及稳定性改进。 官方更新日志 Chrome稳定版已经更新到57.0.2987

  谷歌浏览器Chrome Stable稳定版迎来v57正式版第二维护版发布,详细版本号为v57.0.2987.110,上一个正式版发布于3月10日,时隔7天Google又发布了新版Chrome浏览器,,本次升级惯例更新了安全修复及稳定性改进。

Google Chrome 57.0.2987.110 正式版发布

  官方更新日志

  Chrome稳定版已经更新到57.0.2987.110,官方并未给出详细更新日志。

  57.0.2987.98:

  安全修复程序和奖励

  更新包括36项安全修复

  [$7500][682194] High CVE-2017-5030: Memory corruption in V8. Credit to Brendon Tiszka

  [$5000][682020] High CVE-2017-5031: Use after free in ANGLE. Credit to Looben Yang

  [$3000][668724] High CVE-2017-5032: Out of bounds write in PDFium. Credit to Ashfaq Ansari - Project Srishti

  [$3000][676623] High CVE-2017-5029: Integer overflow in libxslt. Credit to Holger Fuhrmannek

  [$3000][678461] High CVE-2017-5034: Use after free in PDFium. Credit to Ke Liu of Tencent's Xuanwu LAB

  [$3000][688425] High CVE-2017-5035: Incorrect security UI in Omnibox. Credit to Enzo Aguado

  [$3000][691371] High CVE-2017-5036: Use after free in PDFium. Credit to Anonymous

  [$1000][679640] High CVE-2017-5037: Multiple out of bounds writes in ChunkDemuxer. Credit to Yongke Wang of Tencent's Xuanwu Lab (xlab.tencent.com)

  [$500][679649] High CVE-2017-5039: Use after free in PDFium. Credit to jinmo123

  [$2000][691323] Medium CVE-2017-5040: Information disclosure in V8. Credit to Choongwoo Han

  [$1000][642490] Medium CVE-2017-5041: Address spoofing in Omnibox. Credit to Jordi Chancel

  [$1000][669086] Medium CVE-2017-5033: Bypass of Content Security Policy in Blink. Credit to Nicolai Grødum

  [$1000][671932] Medium CVE-2017-5042: Incorrect handling of cookies in Cast. Credit to Mike Ruddy

  [$1000][695476] Medium CVE-2017-5038: Use after free in GuestView. Credit to Anonymous

  [$1000][683523] Medium CVE-2017-5043: Use after free in GuestView. Credit to Anonymous

  [$1000][688987] Medium CVE-2017-5044: Heap overflow in Skia. Credit to Kushal Arvind Shah of Fortinet's FortiGuard Labs

  [$500][667079] Medium CVE-2017-5045: Information disclosure in XSS Auditor. Credit to Dhaval Kapil (vampire)

  [$500][680409] Medium CVE-2017-5046: Information disclosure in Blink. Credit to Masato Kinugawa

  [699618] Various fixes from internal audits, fuzzing and other initiatives

  Google Chrome 稳定版 官方本地下载地址:

  http://googlechromereleases.blogspot.com

  Google Chrome v57.0.2987.110 无更新功能版 32位

  http://dl.google.com/release2/AJVpIbhNHllb/57.0.2987.110_chrome_installer.exe

  http://redirector.gvt1.com/edgedl/release2/AJVpIbhNHllb/57.0.2987.110_chrome_installer.exe

  Google Chrome v57.0.2987.110 无更新功能版 64位

  http://dl.google.com/release2/APBvCM261QsA/57.0.2987.110_chrome_installer.exe

  http://redirector.gvt1.com/edgedl/release2/APBvCM261QsA/57.0.2987.110_chrome_installer.exe

  Google Chrome 官方 带更新/无更新功能版 百度网盘:

  http://pan.baidu.com/s/1qYnI4W0

(编辑:核心网)

【声明】本站内容均来自网络,其相关言论仅代表作者个人观点,不代表本站立场。若无意侵犯到您的权利,请及时与联系站长删除相关内容!

    热点阅读